US20140325653A1 - System and method for automated configuration of intrusion detection systems - Google Patents

System and method for automated configuration of intrusion detection systems Download PDF

Info

Publication number
US20140325653A1
US20140325653A1 US14/263,097 US201414263097A US2014325653A1 US 20140325653 A1 US20140325653 A1 US 20140325653A1 US 201414263097 A US201414263097 A US 201414263097A US 2014325653 A1 US2014325653 A1 US 2014325653A1
Authority
US
United States
Prior art keywords
ids
traffic
combinations
rule
rules
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/263,097
Other versions
US9479523B2 (en
Inventor
Yuval Altman
Assaf Yosef Keren
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cognyte Technologies Israel Ltd
Original Assignee
Verint Systems Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verint Systems Ltd filed Critical Verint Systems Ltd
Assigned to VERINT SYSTEMS LTD. reassignment VERINT SYSTEMS LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KEREN, ASSAF YOSEF, ALTMAN, YUVAL
Publication of US20140325653A1 publication Critical patent/US20140325653A1/en
Application granted granted Critical
Publication of US9479523B2 publication Critical patent/US9479523B2/en
Assigned to Cognyte Technologies Israel Ltd reassignment Cognyte Technologies Israel Ltd CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: VERINT SYSTEMS LTD.
Assigned to Cognyte Technologies Israel Ltd reassignment Cognyte Technologies Israel Ltd CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: VERINT SYSTEMS LTD.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies

Definitions

  • the present disclosure relates generally to network intrusion detection, and particularly to methods and systems for configuration of intrusion detection systems.
  • malware Various types of malicious software, such as viruses, worms and Trojan horses, are used for conducting illegitimate operations in computer systems. Malicious software may be used, for example, for causing damage to data or equipment, or for extracting or modifying data. Some types of malicious software communicate with a remote host, for example for Command and Control (C&C) purposes.
  • C&C Command and Control
  • Jacob et al. describes a system for identifying C&C connections, in “JACKSTRAWS: Picking Command and Control Connections from Bot Traffic,” Proceedings of the 20 th Usenix Security Symposium, San Francisco, Calif., Aug. 8-12, 2011, which is incorporated herein by reference.
  • Eslahi describes methods for detecting HTTP-based Botnets based on network behaviour analysis, in “botAnalytics: Improving HTTP-Based Botnet Detection by Using Network Behavior Analysis System,” Faculty of Computer Science and Information Technology, University of Malaya, 2010, which is incorporated herein by reference.
  • An embodiment that is described herein provides a method including receiving from a network investigation system one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic.
  • One or more Intrusion Detection System (IDS) rules which identify the malicious traffic, are formulated based on the received combinations of the metadata parameters.
  • An IDS is configured to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
  • IDS Intrusion Detection System
  • formulating the IDS rules includes defining the rule based on data content of the network traffic in addition to the combinations of the metadata parameters. In an embodiment, formulating the IDS rules includes presenting to an operator at least part of the network traffic, filtered in accordance with the combinations of the metadata parameters, and formulating the IDS rules based on input from the operator. Presenting the network traffic to the operator may include automatically selecting a partial subset of the combinations of the metadata parameters, and presenting the network traffic filtered only in accordance with the selected partial subset.
  • formulating the IDS rules includes modifying the combinations of the metadata parameters, until finding the combinations that are characteristic of the malicious traffic, and then automatically generating an IDS rule that matches the found combinations.
  • Automatically generating the IDS rule may include automatically generating a regular expression that matches the found combinations.
  • configuring the IDS includes verifying a performance of an IDS rule in the IDS prior to configuring the IDS to apply the IDS rule to live network traffic. Verifying the performance may include requesting an operator to modify the IDS rule in response to detecting that the performance of the IDS rule is insufficient.
  • apparatus including first and second interfaces and a processor.
  • the first interface is configured for communicating with a network investigation system.
  • the second interface is configured for communicating with an Intrusion Detection System (IDS).
  • the processor is configured to receive from the network investigation system over the first interface one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic, to formulate, based on the received combinations of the metadata parameters, one or more Intrusion Detection System (IDS) rules that identify the malicious traffic, and, using the second interface, to configure an IDS to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
  • IDS Intrusion Detection System
  • FIG. 1 is a block diagram that schematically illustrates a system for generating Intrusion Detection System (IDS) rules, in accordance with an embodiment that is described herein; and
  • IDS Intrusion Detection System
  • FIG. 2 is a flow chart that schematically illustrates a method for generating IDS rules, in accordance with an embodiment that is described herein.
  • Intrusion Detection Systems typically detect malicious traffic by monitoring network traffic and applying a predefined set of rules to the monitored traffic.
  • the rules may comprise, for example, regular expressions or other types of signatures that are indicative of malicious traffic.
  • a rule generation system formulates IDS rules based on traffic analysis results obtained from a network investigation system.
  • network investigation system refers to any system that records netflow (possibly summarized flow records), full packet or metadata from the network, and allows for interactive investigation of the data collected.
  • the rule generation system then automatically configures an IDS to apply the rules.
  • the analysis process in the network investigation system comprises one or more metadata filters, i.e., combinations of metadata parameters that are indicative of malicious traffic.
  • An operator of the rule generation system is provided with a user interface that is capable of displaying the network traffic filtered in accordance with such filters. The operator is able to drill down as necessary, or change the metadata filtering, attempting to find combinations of metadata parameters that best characterize the malicious traffic.
  • the system automatically formulates one or more IDS rules in a format (e.g., Regex, SNORT rule) that is compatible with the IDS.
  • the rule generation system generates rules that depend not only on metadata, but also on traffic content or payload.
  • the rule generation system selects automatically which metadata filters to include in the IDS rules and which metadata filters to exclude. This capability enables the rule generation system to present to the operator additional traffic that is potentially malicious, in order to refine and improve the IDS rules.
  • newly-generated IDS rules are tested in the IDS and refined as needed, before they are applied to live traffic.
  • the methods and systems described herein provide an automated link between network investigation and IDS. These techniques enable fast and efficient generation and deployment of IDS rules. As such, the disclosed techniques are highly effective against zero-day attacks, i.e., malicious traffic patterns that are encountered for the first time.
  • FIG. 1 is a block diagram that schematically illustrates an Intrusion Detection System (IDS) rule generation system 20 , in accordance with an embodiment that is described herein.
  • System 20 operates in conjunction with a network investigation system 24 and with an IDS 28 , to protect a protected communication network 22 against malicious traffic.
  • Network 22 typically comprises an Internet Protocol (IP) network, and may comprise, for example, an intranet of an organization or an Internet Service Provider (ISP) network.
  • IP Internet Protocol
  • ISP Internet Service Provider
  • network 22 is connected to a Wide-Area Network (WAN) 32 , for example the Internet.
  • WAN Wide-Area Network
  • Most of the traffic between network 32 and computers in network 22 is typically innocent, but some of this traffic might be malicious, e.g., contain viruses, worms or Trojan horses. Malicious traffic may flow into and/or out of network 22 .
  • Network investigation system 24 analysts analyze the traffic flowing between networks 32 and 22 , attempting to detect and characterize malicious traffic.
  • System 24 is also sometimes referred to as a network analytics system.
  • the network investigation system typically captures communication packets, which comprise data and associated metadata.
  • the metadata may comprise any suitable parameters that are descriptive of the data, as will be demonstrated below.
  • an analyst defines in system 24 various filters that filter the traffic, each filter corresponding to a certain combination of metadata parameter values.
  • System 24 filters the network traffic using these filters, typically with the assistance of the analyst, attempting to converge to filters (i.e., combinations of metadata and/or payload parameters) that are indicative of malicious traffic.
  • IDS 28 monitors the traffic flowing between networks 32 and 22 and identifies malicious traffic by applying one or more IDS rules. When certain traffic, e.g., a flow of packets, matches one of the rules, IDS 28 blocks this flow or takes any other suitable responsive action.
  • the functions of IDS 28 may be carried out, for example, by a Network Intrusion Detection System (NIDS), an Intrusion Prevention System (IPS) or any other suitable signature-based detection engine present in Network Security mechanisms, such as Next Generation Firewalls (NGFW), Unified Threat Management (UTM), Network-based anti-virus, and Security Information and Event Management (SIEM) systems.
  • NIDS Network Intrusion Detection System
  • IPS Intrusion Prevention System
  • NGFW Next Generation Firewalls
  • UDM Unified Threat Management
  • SIEM Security Information and Event Management
  • IDS rule generation system 20 bridges between investigation system 24 and IDS 28 :
  • System 20 formulates IDS rules for configuring IDS 28 , based on the analysis results of investigation system 24 .
  • system 20 receives one or more of the filters from investigation system 24 , uses the filters for formulating IDS rules, and then provisions the IDS rules in IDS 28 .
  • the process of generating IDS rules in system 20 is typically operator-assisted.
  • system 20 comprises an interface 36 for communicating with investigation system 24 , an interface 40 for communicating with IDS 28 , and a rule generation processor 44 that carries out the methods described herein.
  • Processor 44 interacts with an operator 42 using a suitable operator terminal 48 that comprises suitable input and output devices.
  • system 20 shown in FIG. 1 is an example configuration, which is chosen purely for the sake of conceptual clarity. In alternative embodiments, any other suitable system configuration can also be used.
  • the functions of investigation system 24 and/or rule generation system 20 and/or IDS 28 may be implemented in a single system, e.g., on a single computing platform.
  • system 20 may be implemented in hardware, e.g., in one or more Application-Specific Integrated Circuits (ASICs) or Field-Programmable Gate Arrays (FPGAs). Additionally or alternatively, some system elements can be implemented using software, or using a combination of hardware and software elements.
  • ASICs Application-Specific Integrated Circuits
  • FPGAs Field-Programmable Gate Arrays
  • system 20 may be carried out using one or more general-purpose processors, which are programmed in software to carry out the functions described herein.
  • the software may be downloaded to the processors in electronic form, over a network, for example, or it may, alternatively or additionally, be provided and/or stored on non-transitory tangible media, such as magnetic, optical, or electronic memory.
  • Investigation system 24 typically characterizes and filters the network traffic based on various metadata parameters.
  • metadata parameters comprise the following:
  • investigation system may use any other suitable type of metadata.
  • the analyst investigates the network traffic using various filters, each filter comprising a certain combination of metadata parameters.
  • the analyst modifies the filters iteratively until finding one or more filters (combinations of metadata parameters) that are indicative of malicious traffic.
  • the filters are thus also referred to herein as metadata filters.
  • the traffic analyzed by investigation system 24 may originate from a real-time network feed, or from an off-line recording of network traffic, e.g., a Packet Capture (PCAP) file.
  • PCAP Packet Capture
  • the analyst may define any suitable number of filters, each comprising any suitable combination of metadata parameters.
  • the term “combination of metadata parameters” is meant to cover a single metadata parameter, as well, for example traffic originating from a particular hostname.
  • IDS rule generation system 20 receives one or more of the metadata filters from investigation system 24 via interface 36 .
  • Processor 44 presents the traffic to operator 52 on terminal 48 , filtered in accordance with the filters.
  • Processor 44 typically supports a suitable Graphical User Interface (GUI) for this purpose.
  • GUI Graphical User Interface
  • Operator 52 may manipulate the presentation of the network traffic using the GUI, in order to find combinations of metadata parameter values that are characteristic of malicious traffic. For example, the operator may drill down to focus on specific parameter values, zoom out to combine multiple parameter values, and/or perform any other suitable modification to the traffic filtering and display.
  • operator 52 decides that a certain filter (combination of metadata parameters) is highly indicative of malicious traffic.
  • the operator indicates this decision to system 20 , and requests the system to generate a corresponding IDS rule.
  • processor 44 formulates an IDS rule that applies the metadata filter in question.
  • Processor 44 may formulate the filter using any suitable standard or format, such as, for example, SNORT.
  • Processor 44 configures IDS 28 with the IDS rule via interface 40 . Once the IDS rule is provisioned in IDS 28 , the IDS applies it to the monitored network traffic.
  • operator 52 may define an IDS rule based on traffic data (also referred to as traffic payload) in addition to metadata. For example, in addition to some metadata-based filtering, the operator may further specify that the IDS rule find a match to some data pattern (e.g., a regular expression that is matched to the packet payload).
  • traffic data also referred to as traffic payload
  • the operator may further specify that the IDS rule find a match to some data pattern (e.g., a regular expression that is matched to the packet payload).
  • processor 44 initially displays the network traffic to operator 52 filtered using some initial filters. The operator then decides to drill down into specific filters using the available metadata. In the present example operator 52 decides to examine the traffic to and from the United States (i.e., traffic for which the source country and/or destination country is the United States). The operator instructs processor 44 to drill down in this manner.
  • processor 44 In response to the instruction, processor 44 displays the requested subset of US-related traffic, filtered in accordance with the available metadata filters. In this example, after examining the traffic to/from the US, the operator instructs processor 44 to drill down further, and display the traffic to/from a particular hostname. Within the traffic of that hostname, the operator may drill down even further to examine the actual packet data.
  • operator 52 decides that the current metadata filter is to be translated into an IDS rule.
  • the operator instructs processor 44 to perform this translation, e.g., using a “Create new IDS rule” button in the GUI.
  • the rule in this example should identify the traffic to and from the hostname in question.
  • Processor 44 responds by formulating an IDS rule (e.g., SNORT rule) accordingly.
  • processor 44 formulates the IDS rule so as to depend only on a subset of the metadata filters that the analyst used. For example, in many cases the analyst focuses on a specific incident that he managed to identify, but the IDS rule attempts to detect similar activities as well. In an embodiment, processor 44 chooses automatically which of the metadata filters to include in the rule and which of the metadata filters to exclude. This generalization feature is especially helpful when testing an IDS rule: By excluding some of the metadata filters, more traffic will match the rule, and then operator 52 can narrow the traffic again after reviewing additional samples.
  • processor 44 allows the operator to indicate which packet fields are of interest.
  • the operator chooses the query, directory and protocol fields.
  • Processor 44 identifies that the fields indicated by the operator are string fields, and thus allows the operator to define regular expressions for these fields. (More generally, regular expression rules can also be used with binary or other non-textual fields.)
  • the query field thus returns the following regular expression:
  • Processor 44 may request additional details such as rule name, category and direction of the traffic.
  • the rule is assigned post, state and other elements automatically, as the processor identifies that the traffic comprises HTTP traffic. Processor 44 thus automatically generates the following IDS rule:
  • Processor 44 then provisions IDS 28 automatically with this rule via interface 40 .
  • the new IDS rule is applied immediately to live traffic.
  • IDS 28 first tests the IDS rule, and applies it to live traffic only after verifying its performance.
  • the IDS may test the new rule on known sample traffic, or on a mixture of known sample traffic and live traffic, in order to measure the rule's false-positive performance. If the performance of the new rule is not sufficient, the operator may be prompted to fix it. Otherwise, the operator approves the use of the rule in the IDS, and the rule is then deployed directly in the IDS.
  • processor 44 creates a regular expression in an IDS rule (for metadata and/or for data) automatically, based on the filtered traffic selected by the operator.
  • the suggested regular expression is presented to the operator for approval or modification.
  • FIG. 2 is a flow chart that schematically illustrates a method for generating IDS rules, in accordance with an embodiment that is described herein.
  • the method begins with investigation system 24 analyzing the network traffic flowing into and/or out of protected network 22 , at an analysis step 60 .
  • Investigation system 24 provides the metadata filters to rule generation system 20 .
  • System 20 usually assisted by operator 52 , formulates an IDS rule using the metadata filters obtained from system 24 , at a rule formulation step 68 .
  • system 20 tests the performance of the IDS rule in IDS 28 , at a testing step 72 . If the performance of the IDS rule is satisfactory, as checked at a checking step 76 , system 20 configures IDS 28 to apply the rule to live traffic, at a configuration step 80 . Otherwise, the method loops back to step 68 above, and operator 52 is notified that the rule should be improved.
  • the principles of the present disclosure can also be used for other protocols (e.g., DNS, SMTP, P2P, etc.), other exploitation mechanisms (e.g., Drive-by-download, vulnerability exploitation, 0-day exploits, etc.), other IDS/IPS systems (e.g. SNORT, BRO, Suricata, etc.), Network Anti-Virus, among others.
  • protocols e.g., DNS, SMTP, P2P, etc.
  • other exploitation mechanisms e.g., Drive-by-download, vulnerability exploitation, 0-day exploits, etc.
  • IDS/IPS systems e.g. SNORT, BRO, Suricata, etc.
  • Network Anti-Virus e.g., Network Anti-Virus, among others.

Abstract

Methods and systems for automated generation of malicious traffic signatures, for use in Intrusion Detection Systems (IDS). A rule generation system formulates IDS rules based on traffic analysis results obtained from a network investigation system. The rule generation system then automatically configures the IDS to apply the rules. An analysis process in the network investigation system comprises one or more metadata filters that are indicative of malicious traffic. An operator of the rule generation system is provided with a user interface that is capable of displaying the network traffic filtered in accordance with such filters.

Description

    FIELD OF THE DISCLOSURE
  • The present disclosure relates generally to network intrusion detection, and particularly to methods and systems for configuration of intrusion detection systems.
  • BACKGROUND OF THE DISCLOSURE
  • Various types of malicious software, such as viruses, worms and Trojan horses, are used for conducting illegitimate operations in computer systems. Malicious software may be used, for example, for causing damage to data or equipment, or for extracting or modifying data. Some types of malicious software communicate with a remote host, for example for Command and Control (C&C) purposes.
  • Various techniques for detecting malicious software are known in the art. For example, Rieck et al. describe methods for detecting malicious software at a point when it initiates contact with its maintainer, in “Botzilla: Detecting the ‘Phoning Home’ of Malicious Software,” Proceedings of the ACM Symposium on Applied Computing (SAC), Sierre, Switzerland, Mar. 22-26, 2010, which is incorporated herein by reference.
  • Jacob et al. describes a system for identifying C&C connections, in “JACKSTRAWS: Picking Command and Control Connections from Bot Traffic,” Proceedings of the 20th Usenix Security Symposium, San Francisco, Calif., Aug. 8-12, 2011, which is incorporated herein by reference.
  • Gu et al. describe a method that uses network-based anomaly detection to identify botnet C&C channels in a local area network, in “BotSniffer: Detecting Botnet Command and Control Channels in Network Traffic,” Proceedings of the 15th Annual Network and Distributed System Security Symposium (NDSS'08), San Diego, Calif., February, 2008, which is incorporated herein by reference.
  • Gu et al. describe a C&C detection framework that is independent of botnet C&C protocol and structure, in “BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection,” Proceedings of the 17th USENIX Security Symposium, San Jose, Calif., 2008, which is incorporated herein by reference.
  • Eslahi describes methods for detecting HTTP-based Botnets based on network behaviour analysis, in “botAnalytics: Improving HTTP-Based Botnet Detection by Using Network Behavior Analysis System,” Faculty of Computer Science and Information Technology, University of Malaya, 2010, which is incorporated herein by reference.
  • Wang et al. describe a tool that automatically generates network-level signatures for spyware, in “NetSpy: Automatic Generation of Spyware Signatures for NIDS,” Proceedings of the 22nd Annual Computer Security Applications Conference, Miami Beach, Fla., December, 2006, which is incorporated herein by reference.
  • SUMMARY OF THE DISCLOSURE
  • An embodiment that is described herein provides a method including receiving from a network investigation system one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic. One or more Intrusion Detection System (IDS) rules, which identify the malicious traffic, are formulated based on the received combinations of the metadata parameters. An IDS is configured to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
  • In some embodiments, formulating the IDS rules includes defining the rule based on data content of the network traffic in addition to the combinations of the metadata parameters. In an embodiment, formulating the IDS rules includes presenting to an operator at least part of the network traffic, filtered in accordance with the combinations of the metadata parameters, and formulating the IDS rules based on input from the operator. Presenting the network traffic to the operator may include automatically selecting a partial subset of the combinations of the metadata parameters, and presenting the network traffic filtered only in accordance with the selected partial subset.
  • In a disclosed embodiment, formulating the IDS rules includes modifying the combinations of the metadata parameters, until finding the combinations that are characteristic of the malicious traffic, and then automatically generating an IDS rule that matches the found combinations. Automatically generating the IDS rule may include automatically generating a regular expression that matches the found combinations.
  • In another embodiment, configuring the IDS includes verifying a performance of an IDS rule in the IDS prior to configuring the IDS to apply the IDS rule to live network traffic. Verifying the performance may include requesting an operator to modify the IDS rule in response to detecting that the performance of the IDS rule is insufficient.
  • There is additionally provided, in accordance with an embodiment that is described herein, apparatus, including first and second interfaces and a processor. The first interface is configured for communicating with a network investigation system. The second interface is configured for communicating with an Intrusion Detection System (IDS). The processor is configured to receive from the network investigation system over the first interface one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic, to formulate, based on the received combinations of the metadata parameters, one or more Intrusion Detection System (IDS) rules that identify the malicious traffic, and, using the second interface, to configure an IDS to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
  • The present disclosure will be more fully understood from the following detailed description of the embodiments thereof, taken together with the drawings in which:
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram that schematically illustrates a system for generating Intrusion Detection System (IDS) rules, in accordance with an embodiment that is described herein; and
  • FIG. 2 is a flow chart that schematically illustrates a method for generating IDS rules, in accordance with an embodiment that is described herein.
  • DETAILED DESCRIPTION OF EMBODIMENTS Overview
  • Intrusion Detection Systems (IDS) typically detect malicious traffic by monitoring network traffic and applying a predefined set of rules to the monitored traffic. The rules may comprise, for example, regular expressions or other types of signatures that are indicative of malicious traffic.
  • Embodiments that are described herein provide improved methods and systems for automated generation of malicious traffic signatures, for use in IDS. In some embodiments, a rule generation system formulates IDS rules based on traffic analysis results obtained from a network investigation system. In this context, the term “network investigation system” refers to any system that records netflow (possibly summarized flow records), full packet or metadata from the network, and allows for interactive investigation of the data collected. The rule generation system then automatically configures an IDS to apply the rules.
  • Typically, the analysis process in the network investigation system comprises one or more metadata filters, i.e., combinations of metadata parameters that are indicative of malicious traffic. An operator of the rule generation system is provided with a user interface that is capable of displaying the network traffic filtered in accordance with such filters. The operator is able to drill down as necessary, or change the metadata filtering, attempting to find combinations of metadata parameters that best characterize the malicious traffic.
  • Once the desired metadata parameters are found, the system automatically formulates one or more IDS rules in a format (e.g., Regex, SNORT rule) that is compatible with the IDS. In some disclosed embodiments, the rule generation system generates rules that depend not only on metadata, but also on traffic content or payload. In some embodiments, the rule generation system selects automatically which metadata filters to include in the IDS rules and which metadata filters to exclude. This capability enables the rule generation system to present to the operator additional traffic that is potentially malicious, in order to refine and improve the IDS rules. In some embodiments, newly-generated IDS rules are tested in the IDS and refined as needed, before they are applied to live traffic.
  • In summary, the methods and systems described herein provide an automated link between network investigation and IDS. These techniques enable fast and efficient generation and deployment of IDS rules. As such, the disclosed techniques are highly effective against zero-day attacks, i.e., malicious traffic patterns that are encountered for the first time.
  • System Description
  • FIG. 1 is a block diagram that schematically illustrates an Intrusion Detection System (IDS) rule generation system 20, in accordance with an embodiment that is described herein. System 20 operates in conjunction with a network investigation system 24 and with an IDS 28, to protect a protected communication network 22 against malicious traffic. Network 22 typically comprises an Internet Protocol (IP) network, and may comprise, for example, an intranet of an organization or an Internet Service Provider (ISP) network.
  • In the present example, network 22 is connected to a Wide-Area Network (WAN) 32, for example the Internet. Most of the traffic between network 32 and computers in network 22 is typically innocent, but some of this traffic might be malicious, e.g., contain viruses, worms or Trojan horses. Malicious traffic may flow into and/or out of network 22.
  • Network investigation system 24 analysts analyze the traffic flowing between networks 32 and 22, attempting to detect and characterize malicious traffic. System 24 is also sometimes referred to as a network analytics system. The network investigation system typically captures communication packets, which comprise data and associated metadata. The metadata may comprise any suitable parameters that are descriptive of the data, as will be demonstrated below. Typically, an analyst defines in system 24 various filters that filter the traffic, each filter corresponding to a certain combination of metadata parameter values. System 24 filters the network traffic using these filters, typically with the assistance of the analyst, attempting to converge to filters (i.e., combinations of metadata and/or payload parameters) that are indicative of malicious traffic.
  • In parallel, IDS 28 monitors the traffic flowing between networks 32 and 22 and identifies malicious traffic by applying one or more IDS rules. When certain traffic, e.g., a flow of packets, matches one of the rules, IDS 28 blocks this flow or takes any other suitable responsive action. The functions of IDS 28 may be carried out, for example, by a Network Intrusion Detection System (NIDS), an Intrusion Prevention System (IPS) or any other suitable signature-based detection engine present in Network Security mechanisms, such as Next Generation Firewalls (NGFW), Unified Threat Management (UTM), Network-based anti-virus, and Security Information and Event Management (SIEM) systems. Thus, in the context of the present patent application and in the claims, the term “IDS” refers to any suitable signature-based detection engine, as well.
  • IDS rule generation system 20 bridges between investigation system 24 and IDS 28: System 20 formulates IDS rules for configuring IDS 28, based on the analysis results of investigation system 24. Typically, system 20 receives one or more of the filters from investigation system 24, uses the filters for formulating IDS rules, and then provisions the IDS rules in IDS 28. The process of generating IDS rules in system 20 is typically operator-assisted.
  • In the example of FIG. 1, system 20 comprises an interface 36 for communicating with investigation system 24, an interface 40 for communicating with IDS 28, and a rule generation processor 44 that carries out the methods described herein. Processor 44 interacts with an operator 42 using a suitable operator terminal 48 that comprises suitable input and output devices.
  • The configuration of system 20 shown in FIG. 1 is an example configuration, which is chosen purely for the sake of conceptual clarity. In alternative embodiments, any other suitable system configuration can also be used. For example, the functions of investigation system 24 and/or rule generation system 20 and/or IDS 28 may be implemented in a single system, e.g., on a single computing platform.
  • Some elements of system 20 may be implemented in hardware, e.g., in one or more Application-Specific Integrated Circuits (ASICs) or Field-Programmable Gate Arrays (FPGAs). Additionally or alternatively, some system elements can be implemented using software, or using a combination of hardware and software elements.
  • Some of the functions of system 20, such as the functions of rule generation processor 44, may be carried out using one or more general-purpose processors, which are programmed in software to carry out the functions described herein. The software may be downloaded to the processors in electronic form, over a network, for example, or it may, alternatively or additionally, be provided and/or stored on non-transitory tangible media, such as magnetic, optical, or electronic memory.
  • Generation of Ids Rules Based on Investigation System Output
  • Investigation system 24 typically characterizes and filters the network traffic based on various metadata parameters. Examples of metadata parameters comprise the following:
      • The type of client application associated with the traffic.
      • Transmission Control Protocol (TCP) destination port of the traffic.
      • User Datagram Protocol (UDP) target port of the traffic.
      • Source country, from which the traffic originates.
      • Destination country, to which the traffic is destined.
      • Source organization, from which the traffic originates.
      • Destination organization, to which the traffic is destined.
      • Source city, from which the traffic originates.
      • Destination city, to which the traffic is destined.
      • Source domain, from which the traffic originates.
      • Destination domain, to which the traffic is destined.
      • Ethernet protocol.
      • Service type, e.g., MSN Instant Messaging (IM), Hypertext Transfer Protocol (HTTP), Domain Name Service (DNS) or any other suitable service type.
      • Hostname alias.
      • Source IP address.
      • Destination IP address.
      • Action event, e.g., “sendfrom” or “get”.
      • E-mail address.
      • Content type, e.g., application or octet-stream.
      • Extension, e.g., “.htm” or none.
      • Attachment.
      • Filename and/or directory.
  • Additionally or alternatively, investigation system may use any other suitable type of metadata. In a typical forensic analysis process, the analyst investigates the network traffic using various filters, each filter comprising a certain combination of metadata parameters. The analyst modifies the filters iteratively until finding one or more filters (combinations of metadata parameters) that are indicative of malicious traffic. The filters are thus also referred to herein as metadata filters.
  • The traffic analyzed by investigation system 24 may originate from a real-time network feed, or from an off-line recording of network traffic, e.g., a Packet Capture (PCAP) file.
  • The analyst may define any suitable number of filters, each comprising any suitable combination of metadata parameters. The term “combination of metadata parameters” is meant to cover a single metadata parameter, as well, for example traffic originating from a particular hostname.
  • In some embodiments, IDS rule generation system 20 receives one or more of the metadata filters from investigation system 24 via interface 36. Processor 44 presents the traffic to operator 52 on terminal 48, filtered in accordance with the filters. Processor 44 typically supports a suitable Graphical User Interface (GUI) for this purpose.
  • Operator 52 may manipulate the presentation of the network traffic using the GUI, in order to find combinations of metadata parameter values that are characteristic of malicious traffic. For example, the operator may drill down to focus on specific parameter values, zoom out to combine multiple parameter values, and/or perform any other suitable modification to the traffic filtering and display.
  • At some stage, operator 52 decides that a certain filter (combination of metadata parameters) is highly indicative of malicious traffic. The operator indicates this decision to system 20, and requests the system to generate a corresponding IDS rule. In response to the request, processor 44 formulates an IDS rule that applies the metadata filter in question. Processor 44 may formulate the filter using any suitable standard or format, such as, for example, SNORT. Processor 44 configures IDS 28 with the IDS rule via interface 40. Once the IDS rule is provisioned in IDS 28, the IDS applies it to the monitored network traffic.
  • In some embodiments, operator 52 may define an IDS rule based on traffic data (also referred to as traffic payload) in addition to metadata. For example, in addition to some metadata-based filtering, the operator may further specify that the IDS rule find a match to some data pattern (e.g., a regular expression that is matched to the packet payload).
  • In an example process, processor 44 initially displays the network traffic to operator 52 filtered using some initial filters. The operator then decides to drill down into specific filters using the available metadata. In the present example operator 52 decides to examine the traffic to and from the United States (i.e., traffic for which the source country and/or destination country is the United States). The operator instructs processor 44 to drill down in this manner.
  • In response to the instruction, processor 44 displays the requested subset of US-related traffic, filtered in accordance with the available metadata filters. In this example, after examining the traffic to/from the US, the operator instructs processor 44 to drill down further, and display the traffic to/from a particular hostname. Within the traffic of that hostname, the operator may drill down even further to examine the actual packet data.
  • At this stage, operator 52 decides that the current metadata filter is to be translated into an IDS rule. The operator instructs processor 44 to perform this translation, e.g., using a “Create new IDS rule” button in the GUI. The rule in this example should identify the traffic to and from the hostname in question. Processor 44 responds by formulating an IDS rule (e.g., SNORT rule) accordingly.
  • In some embodiments, processor 44 formulates the IDS rule so as to depend only on a subset of the metadata filters that the analyst used. For example, in many cases the analyst focuses on a specific incident that he managed to identify, but the IDS rule attempts to detect similar activities as well. In an embodiment, processor 44 chooses automatically which of the metadata filters to include in the rule and which of the metadata filters to exclude. This generalization feature is especially helpful when testing an IDS rule: By excluding some of the metadata filters, more traffic will match the rule, and then operator 52 can narrow the traffic again after reviewing additional samples.
  • In some embodiments, processor 44 allows the operator to indicate which packet fields are of interest. In the present example, the operator chooses the query, directory and protocol fields. Processor 44 identifies that the fields indicated by the operator are string fields, and thus allows the operator to define regular expressions for these fields. (More generally, regular expression rules can also be used with binary or other non-textual fields.) The query field thus returns the following regular expression:
  • LCID=\ \d\ \d\ \d\ \d&OS=\ \d. . . . . . . . . . . . . . . . . . . . . . . . . . . .
    . . . &SM=(?: [a-z] [a-z] +) . (?: [a-z] [a-z]+) &SPN=(?: [a-
    z] [a-z] +) . *?(?: [a-z] [a-z] +) . *?(?: [a-z] [a-
    z] +) . *?(?: [a-z] [a-z] +) . *?(?: [a-z] [a-z] +) &BV. *?
  • The directory field returns the following regular expression:
  • \ \/StageOne\ \/Generic\ \/ (?: [a-z] [a-z] * [0-9] + [a-z0-
    9] *) \ \/\ \d+\ \/\ \d+\ \/\ \d+ . *?\ \/\ \d+\ \/.
  • Assuming the rule is correct, the operator approves it. Processor 44 may request additional details such as rule name, category and direction of the traffic. The rule is assigned post, state and other elements automatically, as the processor identifies that the traffic comprises HTTP traffic. Processor 44 thus automatically generates the following IDS rule:
  • alert tcp $HOME_NET any −> $EXTERNAL_NET $HTTP_PORTS
    (msg: “Microsoft WATSON traffic”; flow:to_server,
    established; content: “GET”; nocase; http_method;
    pcre:
    “LCID=\ \d\ \d\ \d\ \d&OS=\ \d. . . . . . . . . . . . . . . . . . . . . . . . . . .
    . . . .&SM=(?: [a-z] [a-z] +) . (?: [a-z] [a-z] +) &SPN=(?: [a-
    z] [a-z] +) . *?(?: [a-z] [a-z] +) . *?(?: [a-z] [a-
    z] +) . *?(?: [a-z] [a-z] +) . *?(?: [a-z] [a-z] +) &BV. *?”;
    nocase; http_header;
    pcre: “\ \/StageOne\ \/Generic\ \/ (?: [a-z] [a-z] * [0-
    9] + [a-z0-9] *) \ \/\ \d+\ \/\ \d+\ \/\ \d+ . *?\ \/\ \d+\ \/”;
    nocase; http_header; classtype:suspicios-activity;
    sid: 00000004;)
  • Processor 44 then provisions IDS 28 automatically with this rule via interface 40. In some embodiments, the new IDS rule is applied immediately to live traffic. In other embodiments, IDS 28 first tests the IDS rule, and applies it to live traffic only after verifying its performance.
  • In an example embodiment, the IDS may test the new rule on known sample traffic, or on a mixture of known sample traffic and live traffic, in order to measure the rule's false-positive performance. If the performance of the new rule is not sufficient, the operator may be prompted to fix it. Otherwise, the operator approves the use of the rule in the IDS, and the rule is then deployed directly in the IDS.
  • In some embodiments, processor 44 creates a regular expression in an IDS rule (for metadata and/or for data) automatically, based on the filtered traffic selected by the operator. Typically, the suggested regular expression is presented to the operator for approval or modification.
  • FIG. 2 is a flow chart that schematically illustrates a method for generating IDS rules, in accordance with an embodiment that is described herein. The method begins with investigation system 24 analyzing the network traffic flowing into and/or out of protected network 22, at an analysis step 60.
  • As part of this analysis, an analyst uses the investigation system to identify malicious traffic by filtering the network traffic using various metadata filers, at a metadata-based filtering step 64. Investigation system 24 provides the metadata filters to rule generation system 20.
  • System 20, usually assisted by operator 52, formulates an IDS rule using the metadata filters obtained from system 24, at a rule formulation step 68. In some embodiments system 20 tests the performance of the IDS rule in IDS 28, at a testing step 72. If the performance of the IDS rule is satisfactory, as checked at a checking step 76, system 20 configures IDS 28 to apply the rule to live traffic, at a configuration step 80. Otherwise, the method loops back to step 68 above, and operator 52 is notified that the rule should be improved.
  • Although the embodiments described herein mainly address HTTP Command & Control traffic, the principles of the present disclosure can also be used for other protocols (e.g., DNS, SMTP, P2P, etc.), other exploitation mechanisms (e.g., Drive-by-download, vulnerability exploitation, 0-day exploits, etc.), other IDS/IPS systems (e.g. SNORT, BRO, Suricata, etc.), Network Anti-Virus, among others.
  • It will thus be appreciated that the embodiments described above are cited by way of example, and that the present disclosure is not limited to what has been particularly shown and described hereinabove. Rather, the scope of the present disclosure includes both combinations and sub-combinations of the various features described hereinabove, as well as variations and modifications thereof which would occur to persons skilled in the art upon reading the foregoing description and which are not disclosed in the prior art. Documents incorporated by reference in the present patent application are to be considered an integral part of the application except that to the extent any terms are defined in these incorporated documents in a manner that conflicts with the definitions made explicitly or implicitly in the present specification, only the definitions in the present specification should be considered.

Claims (16)

1. A method, comprising:
receiving from a network investigation system one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic;
based on the received combinations of the metadata parameters, formulating one or more Intrusion Detection System (IDS) rules that identify the malicious traffic; and
configuring an IDS to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
2. The method according to claim 1, wherein formulating the IDS rules comprises defining the rule based on data content of the network traffic in addition to the combinations of the metadata parameters.
3. The method according to claim 1, wherein formulating the IDS rules comprises presenting to an operator at least part of the network traffic, filtered in accordance with the combinations of the metadata parameters, and formulating the IDS rules based on input from the operator.
4. The method according to claim 4, wherein presenting the network traffic to the operator comprises automatically selecting a partial subset of the combinations of the metadata parameters, and presenting the network traffic filtered only in accordance with the selected partial subset.
5. The method according to claim 1, wherein formulating the IDS rules comprises modifying the combinations of the metadata parameters, until finding the combinations that are characteristic of the malicious traffic, and then automatically generating an IDS rule that matches the found combinations.
6. The method according to claim 5, wherein automatically generating the IDS rule comprises automatically generating a regular expression that matches the found combinations.
7. The method according to claim 1, wherein configuring the IDS comprises verifying a performance of an IDS rule in the IDS prior to configuring the IDS to apply the IDS rule to live network traffic.
8. The method according to claim 7, wherein verifying the performance comprises requesting an operator to modify the IDS rule in response to detecting that the performance of the IDS rule is insufficient.
9. Apparatus, comprising:
a first interface, for communicating with a network investigation system;
a second interface, for communicating with an Intrusion Detection System (IDS); and
a processor, which is configured to receive from the network investigation system over the first interface one or more combinations of metadata parameters that are indicative of malicious traffic within network traffic, to formulate, based on the received combinations of the metadata parameters, one or more Intrusion Detection System (IDS) rules that identify the malicious traffic, and, using the second interface, to configure an IDS to identify the malicious traffic in the network traffic, by provisioning the IDS with the IDS rules.
10. The apparatus according to claim 9, wherein the processor is configured to define the rule based on data content of the network traffic in addition to the combinations of the metadata parameters.
11. The apparatus according to claim 9, wherein the processor is configured to present to an operator at least part of the network traffic, filtered in accordance with the combinations of the metadata parameters, and to formulate the IDS rules based on input from the operator.
12. The apparatus according to claim 11, wherein the processor is configured to automatically select a partial subset of the combinations of the metadata parameters, and to present the network traffic filtered only in accordance with the selected partial subset.
13. The apparatus according to claim 9, wherein the processor is configured to formulate the IDS rules by modifying the combinations of the metadata parameters, until finding the combinations that are characteristic of the malicious traffic, and then automatically generating an IDS rule that matches the found combinations.
14. The apparatus according to claim 13, wherein the processor is configured to automatically generate the IDS rule by automatically generating a regular expression that matches the found combinations.
15. The apparatus according to claim 9, wherein the processor is configured to verify a performance of an IDS rule in the IDS prior to configuring the IDS to apply the IDS rule to live network traffic.
16. The apparatus according to claim 15, wherein the processor is configured to request an operator to modify the IDS rule in response to detecting that the performance of the IDS rule is insufficient.
US14/263,097 2013-04-28 2014-04-28 System and method for automated configuration of intrusion detection systems Active 2034-04-30 US9479523B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL226057A IL226057A (en) 2013-04-28 2013-04-28 System and method for automated configuration of intrusion detection systems
IL226057 2013-04-28

Publications (2)

Publication Number Publication Date
US20140325653A1 true US20140325653A1 (en) 2014-10-30
US9479523B2 US9479523B2 (en) 2016-10-25

Family

ID=51790524

Family Applications (1)

Application Number Title Priority Date Filing Date
US14/263,097 Active 2034-04-30 US9479523B2 (en) 2013-04-28 2014-04-28 System and method for automated configuration of intrusion detection systems

Country Status (2)

Country Link
US (1) US9479523B2 (en)
IL (1) IL226057A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160036843A1 (en) * 2014-08-01 2016-02-04 Honeywell International Inc. Connected home system with cyber security monitoring
US20170093888A1 (en) * 2015-09-28 2017-03-30 International Business Machines Corporation Autonomic exclusion in a tiered delivery network
JP2019004260A (en) * 2017-06-13 2019-01-10 日本電信電話株式会社 Generation system, generation method and generation program
US10291632B2 (en) * 2016-03-31 2019-05-14 Fortinet, Inc. Filtering of metadata signatures
CN109783482A (en) * 2018-12-28 2019-05-21 远光软件股份有限公司 A kind of data violation monitoring method and device
US20220070208A1 (en) * 2019-05-06 2022-03-03 Bank Of America Corporation Network forensic system for performing transmission metadata tracking and analysis
US11876834B1 (en) * 2021-08-11 2024-01-16 Rapid7, Inc. Secure verification of detection rules on test sensors

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8509563B2 (en) 2006-02-02 2013-08-13 Microsoft Corporation Generation of documents from images
WO2018104588A1 (en) * 2016-12-08 2018-06-14 Comptel Oy Adaptive traffic processing in communications network
US10819730B2 (en) 2017-12-05 2020-10-27 International Business Machines Corporation Automatic user session profiling system for detecting malicious intent

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6587124B1 (en) * 1999-03-22 2003-07-01 Virtual Access Ireland Ltd. Apparatus and method for generating configuration data for a device to access a service
US6741992B1 (en) * 1999-07-29 2004-05-25 Xtenit Flexible rule-based communication system and method for controlling the flow of and access to information between computer users
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US7225343B1 (en) * 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US20090106842A1 (en) * 2007-10-19 2009-04-23 Durie Anthony Robert System for Regulating Host Security Configuration
US20100100949A1 (en) * 2007-07-06 2010-04-22 Abhilash Vijay Sonwane Identity and policy-based network security and management system and method
US8122007B2 (en) * 2008-11-21 2012-02-21 Sap Ag Method and system for interactively exploring data objects
US8165449B2 (en) * 2003-10-01 2012-04-24 Microsoft Corporation DV metadata extraction
US8176527B1 (en) * 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US8224761B1 (en) * 2005-09-01 2012-07-17 Raytheon Company System and method for interactive correlation rule design in a network security system
US8402543B1 (en) * 2011-03-25 2013-03-19 Narus, Inc. Machine learning based botnet detection with dynamic adaptation
US8578493B1 (en) * 2011-05-10 2013-11-05 Narus, Inc. Botnet beacon detection
US20140075557A1 (en) * 2012-09-11 2014-03-13 Netflow Logic Corporation Streaming Method and System for Processing Network Metadata
US8762948B1 (en) * 2012-12-20 2014-06-24 Kaspersky Lab Zao System and method for establishing rules for filtering insignificant events for analysis of software program
US20140207917A1 (en) * 2013-01-22 2014-07-24 Netcitadel, Inc. System, apparatus and method for dynamically updating the configuration of a network device
US8838951B1 (en) * 2011-03-07 2014-09-16 Raytheon Company Automated workflow generation
US8839417B1 (en) * 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US8850579B1 (en) * 2009-11-13 2014-09-30 SNS Soft LLC Application of nested behavioral rules for anti-malware processing
US20140298469A1 (en) * 2012-02-21 2014-10-02 Logos Technologies Llc System for detecting, analyzing, and controlling infiltration of computer and network systems

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US8418246B2 (en) 2004-08-12 2013-04-09 Verizon Patent And Licensing Inc. Geographical threat response prioritization mapping system and methods of use
US9015090B2 (en) 2005-09-06 2015-04-21 Daniel Chien Evaluating a questionable network communication
US8566928B2 (en) 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
US20080141376A1 (en) 2006-10-24 2008-06-12 Pc Tools Technology Pty Ltd. Determining maliciousness of software
US8429750B2 (en) 2007-08-29 2013-04-23 Enpulz, L.L.C. Search engine with webpage rating feedback based Internet search operation
US10027688B2 (en) 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
US20100071065A1 (en) 2008-09-18 2010-03-18 Alcatel Lucent Infiltration of malware communications
US8935773B2 (en) 2009-04-09 2015-01-13 George Mason Research Foundation, Inc. Malware detector
US8621636B2 (en) 2009-12-17 2013-12-31 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for collecting and reporting sensor data in a communication network
US8856545B2 (en) 2010-07-15 2014-10-07 Stopthehacker Inc. Security level determination of websites
KR101510432B1 (en) 2010-12-22 2015-04-10 한국전자통신연구원 Apparatus for analizing traffic
US8682812B1 (en) 2010-12-23 2014-03-25 Narus, Inc. Machine learning based botnet detection using real-time extracted traffic features
US8499348B1 (en) 2010-12-28 2013-07-30 Amazon Technologies, Inc. Detection of and responses to network attacks
US9323928B2 (en) 2011-06-01 2016-04-26 Mcafee, Inc. System and method for non-signature based detection of malicious processes
US9185127B2 (en) 2011-07-06 2015-11-10 Nominum, Inc. Network protection service

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6587124B1 (en) * 1999-03-22 2003-07-01 Virtual Access Ireland Ltd. Apparatus and method for generating configuration data for a device to access a service
US6741992B1 (en) * 1999-07-29 2004-05-25 Xtenit Flexible rule-based communication system and method for controlling the flow of and access to information between computer users
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US7225343B1 (en) * 2002-01-25 2007-05-29 The Trustees Of Columbia University In The City Of New York System and methods for adaptive model generation for detecting intrusions in computer systems
US8176527B1 (en) * 2002-12-02 2012-05-08 Hewlett-Packard Development Company, L. P. Correlation engine with support for time-based rules
US8165449B2 (en) * 2003-10-01 2012-04-24 Microsoft Corporation DV metadata extraction
US8839417B1 (en) * 2003-11-17 2014-09-16 Mcafee, Inc. Device, system and method for defending a computer network
US8224761B1 (en) * 2005-09-01 2012-07-17 Raytheon Company System and method for interactive correlation rule design in a network security system
US20100100949A1 (en) * 2007-07-06 2010-04-22 Abhilash Vijay Sonwane Identity and policy-based network security and management system and method
US20090106842A1 (en) * 2007-10-19 2009-04-23 Durie Anthony Robert System for Regulating Host Security Configuration
US8122007B2 (en) * 2008-11-21 2012-02-21 Sap Ag Method and system for interactively exploring data objects
US8850579B1 (en) * 2009-11-13 2014-09-30 SNS Soft LLC Application of nested behavioral rules for anti-malware processing
US8838951B1 (en) * 2011-03-07 2014-09-16 Raytheon Company Automated workflow generation
US8402543B1 (en) * 2011-03-25 2013-03-19 Narus, Inc. Machine learning based botnet detection with dynamic adaptation
US8578493B1 (en) * 2011-05-10 2013-11-05 Narus, Inc. Botnet beacon detection
US20140298469A1 (en) * 2012-02-21 2014-10-02 Logos Technologies Llc System for detecting, analyzing, and controlling infiltration of computer and network systems
US20140075557A1 (en) * 2012-09-11 2014-03-13 Netflow Logic Corporation Streaming Method and System for Processing Network Metadata
US8762948B1 (en) * 2012-12-20 2014-06-24 Kaspersky Lab Zao System and method for establishing rules for filtering insignificant events for analysis of software program
US20140207917A1 (en) * 2013-01-22 2014-07-24 Netcitadel, Inc. System, apparatus and method for dynamically updating the configuration of a network device

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160036843A1 (en) * 2014-08-01 2016-02-04 Honeywell International Inc. Connected home system with cyber security monitoring
US20170093888A1 (en) * 2015-09-28 2017-03-30 International Business Machines Corporation Autonomic exclusion in a tiered delivery network
US10277612B2 (en) * 2015-09-28 2019-04-30 International Business Machines Corporation Autonomic exclusion in a tiered delivery network
US10291632B2 (en) * 2016-03-31 2019-05-14 Fortinet, Inc. Filtering of metadata signatures
JP2019004260A (en) * 2017-06-13 2019-01-10 日本電信電話株式会社 Generation system, generation method and generation program
CN109783482A (en) * 2018-12-28 2019-05-21 远光软件股份有限公司 A kind of data violation monitoring method and device
US20220070208A1 (en) * 2019-05-06 2022-03-03 Bank Of America Corporation Network forensic system for performing transmission metadata tracking and analysis
US11621977B2 (en) * 2019-05-06 2023-04-04 Bank Of America Corporation Network forensic system for performing transmission metadata tracking and analysis
US11876834B1 (en) * 2021-08-11 2024-01-16 Rapid7, Inc. Secure verification of detection rules on test sensors

Also Published As

Publication number Publication date
US9479523B2 (en) 2016-10-25
IL226057A (en) 2017-07-31

Similar Documents

Publication Publication Date Title
US9479523B2 (en) System and method for automated configuration of intrusion detection systems
JP6246943B2 (en) Storage medium, apparatus and method for network forensics
US7761918B2 (en) System and method for scanning a network
US20170324709A1 (en) Efficient Packet Capture for Cyber Threat Analysis
US20070214504A1 (en) Method And System For Network Intrusion Detection, Related Network And Computer Program Product
Mualfah et al. Network forensics for detecting flooding attack on web server
Kaushik et al. Detection of attacks in an intrusion detection system
Kaushik et al. Network forensic system for port scanning attack
Kaushik et al. Network forensic system for ICMP attacks
Khan et al. Network forensics investigation: Behaviour analysis of distinct operating systems to detect and identify the host in IPv6 network
Heenan et al. Introduction to security onion
Uramová et al. Infrastructure for generating new ids dataset
Sharma Honeypots in Network Security
US11632393B2 (en) Detecting and mitigating malware by evaluating HTTP errors
Resmi et al. Intrusion detection system techniques and tools: A survey
Joshi et al. Network forensic tools
Balogh et al. LAN security analysis and design
Patel et al. Analyzing network traffic data using Hive queries
Stiawan et al. Attack and vulnerability penetration testing: FreeBSD
Bhuyan et al. Practical tools for attackers and defenders
Burke et al. Tracking botnets on Nation Research and Education Network
US20240031392A1 (en) Systems and Methods for Cyber Threat Detection Based on New and/or Updated Cyber Threat Intelligence
Bezborodov Intrusion Detection Systems and Intrusion Prevention System with Snort provided by Security Onion.
US10778708B1 (en) Method and apparatus for detecting effectiveness of security controls
Yates A System for Characterising Internet Background Radiation

Legal Events

Date Code Title Description
AS Assignment

Owner name: VERINT SYSTEMS LTD., ISRAEL

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:ALTMAN, YUVAL;KEREN, ASSAF YOSEF;SIGNING DATES FROM 20140515 TO 20140518;REEL/FRAME:032978/0907

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

AS Assignment

Owner name: COGNYTE TECHNOLOGIES ISRAEL LTD, ISRAEL

Free format text: CHANGE OF NAME;ASSIGNOR:VERINT SYSTEMS LTD.;REEL/FRAME:060751/0532

Effective date: 20201116

AS Assignment

Owner name: COGNYTE TECHNOLOGIES ISRAEL LTD, ISRAEL

Free format text: CHANGE OF NAME;ASSIGNOR:VERINT SYSTEMS LTD.;REEL/FRAME:059710/0742

Effective date: 20201116